Additional Info

Websitehttps://pecb.com/
Company size (employees)100 to 499
Headquarters RegionNorth America

Overview

PECB is a certification body that provides education, certification, and certificate programs for individuals on a wide range of disciplines.

We help professionals and organizations show commitment and competence by providing them with valuable education, evaluation, certification, and certificate programs against rigorous internationally recognized standards.

PECB continuously publishes topmost innovative training courses through its best experts in the field for the provision of education, certification, and certificate program services. PECB’s expertise is in multiple fields, with a special emphasis in:

– Information Security & Resiliency
– GRC and Privacy
– Quality and Sustainability

Accreditation
The value of PECB certifications is validated by the accreditation from the International Accreditation Service (IAS-PCB-111), the United Kingdom Accreditation Service (UKAS-No. 21923) and the Korean Accreditation Board (KAB-PC-08) under ISO/IEC 17024 – General requirements for bodies operating certification of persons. The value of PECB certificate programs is validated by the accreditation from the ANSI National Accreditation Board (ANAB-Accreditation ID 1003) under ANSI/ASTM E2659-18, Standard Practice for Certificate Programs. PECB is an associate member of The Independent Association of Accredited Registrars (IAAR), a full member of the International Personnel Certification Association (IPC), a signatory member of IPC MLA, and a member of Club EBIOS, CPD Certification Service, CLUSIF, Credential Engine, and ITCC. In addition, PECB is an approved Licensed Partner Publisher (LPP) from the Cybersecurity Maturity Model Certification Accreditation Body (CMMC-AB) for the Cybersecurity Maturity Model Certification standard (CMMC), and is approved by CNIL (Commission Nationale de l’Informatique et des Libertés) to offer DPO certification.

How we are different

1. PECB is an Accredited Certification Body
2. PECB offers a wide range of qualitative services including 250+ courses and 70+ schemes, part of which is the Cyber Security training course. For more, visit: https://pecb.com/en/education-and-certification-for-individuals
3. PECB has trained and certified more than 50,000 individuals, from which more than 10,000 professionals are in the Information Security industry and relevant fields